Lucene search

K
redhatRedHatRHSA-2022:4807
HistoryMay 31, 2022 - 7:56 a.m.

(RHSA-2022:4807) Important: postgresql:12 security update

2022-05-3107:56:56
access.redhat.com
23

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.6%

PostgreSQL is an advanced object-relational database management system (DBMS).

The following packages have been upgraded to a later upstream version: postgresql (12.11).

Security Fix(es):

  • postgresql: Autovacuum, REINDEX, and others omit “security restricted operation” sandbox (CVE-2022-1552)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHatanyppc64lepostgresql-test-debuginfo< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-test-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
RedHatanys390xpostgresql-plpython3< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-plpython3-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
RedHatanys390xpostgresql-contrib-debuginfo< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-contrib-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.s390x.rpm
RedHatanyaarch64postgresql-upgrade< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-upgrade-12.11-2.module+el8.6.0+15345+1dd8d6b8.aarch64.rpm
RedHatanyx86_64postgresql-debuginfo< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-debuginfo-12.11-2.module+el8.6.0+15345+1dd8d6b8.x86_64.rpm
RedHatanys390xpg_repack-debuginfo< 1.4.6-3.module+el8.5.0+11354+78b3c9c5pg_repack-debuginfo-1.4.6-3.module+el8.5.0+11354+78b3c9c5.s390x.rpm
RedHatanyppc64lepostgresql-server< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-server-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
RedHatanyx86_64postgres-decoderbufs< 0.10.0-2.module+el8.5.0+11354+78b3c9c5postgres-decoderbufs-0.10.0-2.module+el8.5.0+11354+78b3c9c5.x86_64.rpm
RedHatanyppc64lepostgresql-upgrade-devel< 12.11-2.module+el8.6.0+15345+1dd8d6b8postgresql-upgrade-devel-12.11-2.module+el8.6.0+15345+1dd8d6b8.ppc64le.rpm
RedHatanyppc64lepostgres-decoderbufs-debuginfo< 0.10.0-2.module+el8.5.0+11354+78b3c9c5postgres-decoderbufs-debuginfo-0.10.0-2.module+el8.5.0+11354+78b3c9c5.ppc64le.rpm
Rows per page:
1-10 of 1331

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

61.6%